Analysis

  • max time kernel
    144s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    14/05/2024, 11:12

General

  • Target

    Tech.group AG PO attached.xls

  • Size

    420KB

  • MD5

    a07706b0b327ff9f0cb761ca40060b36

  • SHA1

    cf0f0055a5b5533eab039cf7ff3b57940c780f36

  • SHA256

    6e963b4725ef3b496e360de8a39bd2ca7231a7de9f31a8d52eb11822efc9c14c

  • SHA512

    4e7dcf0a4138972ad8f2e68080b3df1597f8f5c416c29ed407dd45be2c684f14c6637215e8a4b35b4aad5bb10f0ceda02ffce99407cd8c87858eea6d269cc405

  • SSDEEP

    6144:FZ+RwPONXoRjDhIcp0fDlavx+W26nARLbuniSHBMixiMK6G+ZFrTUvCp4sJglC1j:Y2iQpozwjTqCfglC1IUNsP1qqiSqTn2

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Abuses OpenXML format to download file from external location
  • Office loads VBA resources, possible macro or embedded object present
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 31 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\Tech.group AG PO attached.xls"
    1⤵
    • Enumerates system info in registry
    • Modifies Internet Explorer settings
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious use of SetWindowsHookEx
    PID:1932
  • C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE
    "C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\splwow64.exe
      C:\Windows\splwow64.exe 12288
      2⤵
        PID:764
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:844
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\colorfulimagesintheline.vbs"
        2⤵
        • Blocklisted process makes network request
        PID:2276

    Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

            Filesize

            1KB

            MD5

            7c0669e6df38dff7b7019bb4eed41e99

            SHA1

            72e3db82fcbf67d6c421455de61df7b51f65dcb8

            SHA256

            1ac809efcd227440a10b4842e2ea1765f85dc8042b41f4e0de29b7cfa5197992

            SHA512

            e1a6e93fe372925d238cf1f487efe094d2c4a254faa432551ee4ee49b96a07a6a2ba257b698c103dbd08d4d9133d1ef24eb55dbb9c7adbbb048836e4d794dd2b

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

            Filesize

            724B

            MD5

            8202a1cd02e7d69597995cabbe881a12

            SHA1

            8858d9d934b7aa9330ee73de6c476acf19929ff6

            SHA256

            58f381c3a0a0ace6321da22e40bd44a597bd98b9c9390ab9258426b5cf75a7a5

            SHA512

            97ba9fceab995d4bef706f8deef99e06862999734ebe6a05832c710104479c6337cbf0a76e1c1e0f91566a61334dc100d837dfd049e20da765fe49def684f9c9

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\24BD96D5497F70B3F510A6B53CD43F3E_3A89246FB90C5EE6620004F1AE0EB0EA

            Filesize

            410B

            MD5

            81051fd4708359ee00908e39a777c018

            SHA1

            38ee5e585dd9711bb4ae44f7a7fecf1ac0fa6459

            SHA256

            f49367f76e1c67bbb61b74c91d4644ba08b2ffb57f656759ad3705e818af97d9

            SHA512

            d987b9c0cefe74fa718cf56fcf77b4bcba5f32219d7aac2e8ad2da170b0512ae350216a2108fc0be03b4b6ed8d2557ee91ffe5121b249a061475447793ef1b8a

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

            Filesize

            344B

            MD5

            be8d3e37df1bba17f41c58f4c3231870

            SHA1

            4491c83b129f8c1b38fc7f423c20a6c2d336a074

            SHA256

            a5fe902417490b2f879e78ca7a24a321587c49fdebec4ede3428437aa1a75bd5

            SHA512

            d3f4b4aedd3ac07f665c8facc4bf5d7086eb00ec2be1bc3ee1374304a454307818b52306ca3de13ce7df744bd76cc755249be7896f889b70b21f60344dd74dcd

          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\CAF4703619713E3F18D8A9D5D88D6288_F2DAF19C1F776537105D08FC8D978464

            Filesize

            392B

            MD5

            f8a2fbc3c57aeeab19cdae7ea9bea041

            SHA1

            dece206100bb277daf6b55e5dce199a47290bee4

            SHA256

            10c6158b95955e2d4baa99eff22ed551f8325fffcc4242467aeb406bfcacc1d1

            SHA512

            69916ab9bbcd919e118218d800a2a6d68f9d70c44d60dfec16250b67c1fd45b0c41ad5772f5439f53acd46d6ac589ceca5e45a9d7efcf2ff8216558fc4577444

          • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\FSD-{317CEEF4-7BDD-4D0B-9725-E4F97B333F9B}.FSD

            Filesize

            128KB

            MD5

            12d5fde94672a87abc866f8c0b51c05f

            SHA1

            7ba47dab5366996995233fea4cdc1cc1ff21fafb

            SHA256

            b983e335158b3ab22f3f566fe2f3eb579405047c88cb76d7a7c29e47305fe297

            SHA512

            84c2efec57bb6ebfb60686456bd5b4fc60820953a05a7df377cc397d0c1c511cf70e9f7bf8439bc3188b06b3538b2d7978a9aab58bbc80b2da63fc379f4f820a

          • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-CNRY.FSD

            Filesize

            128KB

            MD5

            4ad6aceab694ae3e438afec03e9580ca

            SHA1

            aefd7145c3ebc5a42be7495ece8c867ca3c5f172

            SHA256

            278fa59fcd52657e64a4a77aac398ce002f7e4c84c111b798d26db0bbd144130

            SHA512

            eacea4ea01d6306a6c7dfd675c4728651bdad8b33d446d1410b5eb975e60590849975fe26632ef654592df80d4db86d7097138ec429de5e27e38a84b472e6c73

          • C:\Users\Admin\AppData\Local\Microsoft\Office\14.0\OfficeFileCache\LocalCacheFileEditManager\FSD-{52A8B538-5096-476F-9BE1-0C6AFDE85703}.FSD

            Filesize

            128KB

            MD5

            6bebdaf4fbfc3f2a2efa217a4f94b237

            SHA1

            958a22d235140b7d044a8b06ce7978023c7c45ed

            SHA256

            93b4e56a78f421d041d5098afed7972ea1eb8d096452d26103cf4b2d7871e87f

            SHA512

            0b00264d91aaac9d0b55cc468ffcea0a211fa389e6dab21ee6417187f131531f2cfd1b766baf40a28a248f94645245ab3fdf9407c7c0425e7ed4c78a792f82f1

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MNCIS1YI\beautifulimagesgetmebacktotheupdationtogetitbackagainfortheupdatessheisbeautiuflgirliknowverywell__iwanttogivekisstoherloverlips[1].doc

            Filesize

            57KB

            MD5

            a1868b7be5d36a3ee8255f438ab3fd30

            SHA1

            de5b30cf5b4ca662f461a923d51207063ebd6206

            SHA256

            edb9f3a68eba3c398c9bc1bc5a9b345459c9bd4c9ecf081cd65c25eb78caf3f9

            SHA512

            1c32486a34108ffab8e287828fd57ed60d75201ffea80da453b9bf1749901d0ae427b40c0028504b3bdf80e3ba6f3ea177fa6aeffe598325c1099dc27bd1bec3

          • C:\Users\Admin\AppData\Local\Temp\Cab36DA.tmp

            Filesize

            68KB

            MD5

            29f65ba8e88c063813cc50a4ea544e93

            SHA1

            05a7040d5c127e68c25d81cc51271ffb8bef3568

            SHA256

            1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

            SHA512

            e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

          • C:\Users\Admin\AppData\Local\Temp\Tar4107.tmp

            Filesize

            177KB

            MD5

            435a9ac180383f9fa094131b173a2f7b

            SHA1

            76944ea657a9db94f9a4bef38f88c46ed4166983

            SHA256

            67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

            SHA512

            1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a

          • C:\Users\Admin\AppData\Local\Temp\{EC992335-5D68-4E62-85E1-3D2A6D4BB113}

            Filesize

            128KB

            MD5

            a16183f09bfb3e34eca136f646ad0910

            SHA1

            512452b6b1662d6d4721444cfbd86b4e03d5fe82

            SHA256

            8acb4141fffcb86142c58504057c0e8b6fa00b4f83c270a579581e1510826855

            SHA512

            dbfebc99ca08d1ded17900e0bcb96ba90d15e1c68603e558f149d6f153ea134c395879ef718690d745b173ce61a92d858c734f6067771d162819e8ecacfca876

          • C:\Users\Admin\AppData\Roaming\Microsoft\Office\Recent\index.dat

            Filesize

            38B

            MD5

            07a32dfe0a7108e0cc37ea6eb0bb49f4

            SHA1

            508647cae6e46a933d920f5adb004010efba8d60

            SHA256

            6c27fe0548988a106f4e9634b8979500d7cfc3a28763fb20006851e13c0c4087

            SHA512

            d6cb93291f51bb55db953fab237077b2bc1246b3fff96ab0613cef437493300769f115492eadec68534e653c390febb174416544885a4bc451fe59f18da716f5

          • C:\Users\Admin\AppData\Roaming\Microsoft\Templates\Normal.dotm

            Filesize

            20KB

            MD5

            6705787d124f9da89d7de4ce280b7fea

            SHA1

            22c6d243176eb2bbd29f4a066636381c5610bcbf

            SHA256

            4b1113ee85f9f2c57246bd371adc464771c38f5312fa9f0cbc75398db0333ca6

            SHA512

            319059c7d339e2d83e9eefaf799f2c7bcb24e864448b2c9dd08213060e99efa4368110c01ca01b10b5659a89ec2790b70015fa8a9d155f647cbfb6ca72856bcc

          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ZQMTDGLN.txt

            Filesize

            71B

            MD5

            41f65bbdaa5a9b96386b72395f75be12

            SHA1

            f97b0603033357dfc19b86ae6b9d286083256297

            SHA256

            b77e6363e8b536a865a9d0cf2219640f78aea6628154c78a9faee0edd5ef0b03

            SHA512

            1083399ee7f8c774e88f76f0d7a8cc4f1510435b18e40b9bc728c04451d5578238e88516a255349ec7f2a06efea98ab209d595dac88340d194e63ee2685e806f

          • C:\Users\Admin\AppData\Roaming\colorfulimagesintheline.vbs

            Filesize

            157KB

            MD5

            bb70ef16f0193c0247c46233bd388d69

            SHA1

            c9b46f06815514b31f79b18ec75aac2ce167d92b

            SHA256

            71c198e95cd8d3aced4f1f996870894fb38fe1c44a0aa702c87d0f15c57a8a98

            SHA512

            16e5435ab21c5013644ba19e921462eef9c0850a9a17014a20d608d0b8845e6700c46cb7236536aa09950630de05d8347b3c5d045e3cf3585be6091b7587b039

          • memory/1932-0-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/1932-27-0x00000000023D0000-0x00000000023D2000-memory.dmp

            Filesize

            8KB

          • memory/1932-133-0x0000000071F7D000-0x0000000071F88000-memory.dmp

            Filesize

            44KB

          • memory/1932-1-0x0000000071F7D000-0x0000000071F88000-memory.dmp

            Filesize

            44KB

          • memory/2644-26-0x00000000036C0000-0x00000000036C2000-memory.dmp

            Filesize

            8KB

          • memory/2644-24-0x0000000071F7D000-0x0000000071F88000-memory.dmp

            Filesize

            44KB

          • memory/2644-22-0x000000002F921000-0x000000002F922000-memory.dmp

            Filesize

            4KB

          • memory/2644-134-0x0000000071F7D000-0x0000000071F88000-memory.dmp

            Filesize

            44KB

          • memory/2644-156-0x000000005FFF0000-0x0000000060000000-memory.dmp

            Filesize

            64KB

          • memory/2644-157-0x0000000071F7D000-0x0000000071F88000-memory.dmp

            Filesize

            44KB